Is Data Recovery Possible after a Ransomware Attack?

When it comes to ransomware data recovery, it depends on a number of factors. In this article, we’ll go over your options.

Ransomware is a threat that is ever-growing and shows no sign of stopping. It is essentially a type of malware built to deny users access to their data. It achieves this by encrypting the files and demanding a ransom in exchange for the decryption key; recent attacks have also included threats to publish confidential information online in order to increase the likelihood of the ransomware being paid.

Cybercriminals may target anyone from an individual to a multinational organisation, which is where the big ransomware gangs are focussing their efforts. For example, the automotive giant Denso were victims of a ransomware attack earlier this year, while last year Ireland’s health sector was crippled by a ransomware attack. Lindy Cameron, the CEO of the National Cyber Security Council, warned that ransomware was now the biggest cyber threat in the UK.

So what are you options when it comes to data recovery following a ransomware attack? Prevention is better than cure, and in an ideal world, you would have an up-to-date backup ready to restore from. There’s a chance that you might not have a full recent backup, but it’s better than nothing. Simply wipe your machine back to its factory settings, and restore from the backup. Everyone should back-up, and it’s now becoming the standard for businesses, in part due to increased cyber threats. This is one of the reasons that ransomware operators have started to threaten to leak personal or confidential information as well as encrypting files – it piles on the pressure, as a potential lawsuit for data protection failings may be higher than the ransom.

Police and cyber crime agencies advise against paying the ransom in order to obtain the decryption key, for several reasons. To start with, it’s risky, and there is no guarantee that you will actually get the tools to access your data again. Additionally, paying the ransom essentially gives the green light to cybercriminals that this is a worthwhile venture, and encourages more of this type of attack. It also allows them to invest money into more sophisticated ransomware operations.

Another data recovery option is to search online for decryption tools. This can be hit and miss, as there are so many different types of ransomware out there, and this is an ever-evolving threat. However, it’s worth having a look. A good place to start is the No More Ransomware initiative, which offers free decryption tools for a number of ransomware infections, making the data recovery process swift.

Data Recovery